Forgery and Key-Recovery Attacks on CAESAR Candidate Marble - Inria - Institut national de recherche en sciences et technologies du numérique Accéder directement au contenu
Pré-Publication, Document De Travail Année : 2015

Forgery and Key-Recovery Attacks on CAESAR Candidate Marble

Résumé

The CAESAR competition, which started in 2014, aims at providing a new standard of authenticated encryption. In this paper, we perform an analysis of the candidate Marble. We show a generic attack on the Marble mode of operation (independent of the E transformations), where we recover the whitening key L, and perform forgeries using 2^64 chosen plaintext queries. Considering the specific internal primitives used in Marble (composed of 4 AES rounds), we also show how to recover the secret key using 2^32 additional decryption queries, in the decryption-misuse setting (where we can decipher plaintexts without valid tags).
Fichier principal
Vignette du fichier
article.pdf (322.69 Ko) Télécharger le fichier
Origine Fichiers produits par l'(les) auteur(s)

Dates et versions

hal-01102031 , version 1 (11-01-2015)
hal-01102031 , version 2 (13-01-2015)
hal-01102031 , version 3 (14-12-2015)

Identifiants

  • HAL Id : hal-01102031 , version 2

Citer

Thomas Fuhr, Gaëtan Leurent, Valentin Suder. Forgery and Key-Recovery Attacks on CAESAR Candidate Marble. 2015. ⟨hal-01102031v2⟩
478 Consultations
496 Téléchargements

Partager

Gmail Mastodon Facebook X LinkedIn More